MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 069d373389ec12daf9206a888cace5913156685c3e1ea6389d4e3dfd8d85ff8f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RedLineStealer
Vendor detections: 16
| SHA256 hash: | 069d373389ec12daf9206a888cace5913156685c3e1ea6389d4e3dfd8d85ff8f |
|---|---|
| SHA3-384 hash: | cf455550ceb1403582dba00f31392b7c05d4339ca7d3c6e1d0f7e62b814358eed584e689c2ad6d5fbcad794d352cc8a2 |
| SHA1 hash: | c0135c54504518c1780a7e36448b1f25a7d14d3a |
| MD5 hash: | 6c1fb7ce3943169931de97eff01046e1 |
| humanhash: | delta-kansas-victor-johnny |
| File name: | 6c1fb7ce3943169931de97eff01046e1.exe |
| Download: | download sample |
| Signature | RedLineStealer |
| File size: | 429'568 bytes |
| First seen: | 2023-02-08 16:00:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8c22d8e692fb0a7b86ba80b3104d1a04 (5 x Smoke Loader, 4 x RedLineStealer, 3 x Tofsee) |
| ssdeep | 6144:CkR9tzyPIGiZylgL3+ybE/7PoH6KOJ0TqALgtKBhhbE:CyQiglgL3LbE/bF10TVgt+b |
| Threatray | 15'238 similar samples on MalwareBazaar |
| TLSH | T165947C8797A1FC40E9618A73DE1ECEE8761EF9908F2E77769219AB1F14710B2C163710 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 800c8010880c8450 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe RedLineStealer |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
4daa4b6dfe81b31c09d7d3019eef4d84c071962069fd9c6603e810f88182b80c
61cc936a614277a68df69e362235f9e8dacca29d0899865332722d204a50e920
a6c31aacfd3ce8844f424f33a967179e8f7245438152cbb2a43be6e9727aef94
6cbcb3401bc7ddbeebed837c8f8ab68607d658bcac9c95bd9eea1c9424451b28
dab0d575cb650dae64243a3e53d3e2de98e25d819d1f87212fcbe38e54135cc0
461d1703fd2a8263e65ae5a5cbeecf901190822b993d08b43731d96d5b7da4f2
069d373389ec12daf9206a888cace5913156685c3e1ea6389d4e3dfd8d85ff8f
4daa4b6dfe81b31c09d7d3019eef4d84c071962069fd9c6603e810f88182b80c
61cc936a614277a68df69e362235f9e8dacca29d0899865332722d204a50e920
a6c31aacfd3ce8844f424f33a967179e8f7245438152cbb2a43be6e9727aef94
6cbcb3401bc7ddbeebed837c8f8ab68607d658bcac9c95bd9eea1c9424451b28
dab0d575cb650dae64243a3e53d3e2de98e25d819d1f87212fcbe38e54135cc0
72fa014db49738f6ab72b7e127c30d4d15a7e6c03aaa5c3a7e06be766858a124
071c426323a5b58e50a3d076709492c79781a672ce63d5e8a9ca20cce4d9df84
aa8b2be4fc7f54a1f4d5b98c50339db3e72438919305251c29b5a379f10d9315
461d1703fd2a8263e65ae5a5cbeecf901190822b993d08b43731d96d5b7da4f2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.